Vulnerability   
Search   
    Search 219043 CVE descriptions
and 99761 test descriptions,
access 10,000+ cross references.
Tests   CVE   All  

Test ID:1.3.6.1.4.1.25623.1.0.61628
Category:Mandrake Local Security Checks
Title:Mandrake Security Advisory MDVSA-2008:197-1 (koffice)
Summary:NOSUMMARY
Description:Description:

The remote host is missing an update to koffice
announced via advisory MDVSA-2008:197-1.

Kees Cook of Ubuntu security found a flaw in how poppler prior
to version 0.6 displayed malformed fonts embedded in PDF files.
An attacker could create a malicious PDF file that would cause
applications using poppler to crash, or possibly execute arbitrary
code when opened (CVE-2008-1693).

This vulnerability also affected KOffice, so the updated packages
have been patched to correct this issue.

Update:

A file conflicts existed between one of the library packages and
the koffice-devel package which prevented successful upgrades if
koffice-devel was previously installed. This update removes the
conflicting file from koffice-devel.

Affected: 2008.1

Solution:
To upgrade automatically use MandrakeUpdate or urpmi. The verification
of md5 checksums and GPG signatures is performed automatically for you.

https://secure1.securityspace.com/smysecure/catid.html?in=MDVSA-2008:197-1

Risk factor : High

CVSS Score:
6.8

Cross-Ref: Common Vulnerability Exposure (CVE) ID: CVE-2008-1693
BugTraq ID: 28830
http://www.securityfocus.com/bid/28830
Debian Security Information: DSA-1548 (Google Search)
http://www.debian.org/security/2008/dsa-1548
Debian Security Information: DSA-1606 (Google Search)
http://www.debian.org/security/2008/dsa-1606
https://www.redhat.com/archives/fedora-package-announce/2008-April/msg00522.html
http://security.gentoo.org/glsa/glsa-200804-18.xml
http://www.mandriva.com/security/advisories?name=MDVSA-2008:089
http://www.mandriva.com/security/advisories?name=MDVSA-2008:173
http://www.mandriva.com/security/advisories?name=MDVSA-2008:197
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11226
http://www.redhat.com/support/errata/RHSA-2008-0238.html
http://www.redhat.com/support/errata/RHSA-2008-0239.html
http://www.redhat.com/support/errata/RHSA-2008-0240.html
http://www.redhat.com/support/errata/RHSA-2008-0262.html
http://securitytracker.com/id?1019893
http://secunia.com/advisories/29816
http://secunia.com/advisories/29834
http://secunia.com/advisories/29836
http://secunia.com/advisories/29851
http://secunia.com/advisories/29853
http://secunia.com/advisories/29868
http://secunia.com/advisories/29869
http://secunia.com/advisories/29884
http://secunia.com/advisories/29885
http://secunia.com/advisories/30019
http://secunia.com/advisories/30033
http://secunia.com/advisories/30717
http://secunia.com/advisories/31035
SuSE Security Announcement: SUSE-SR:2008:011 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2008-05/msg00000.html
SuSE Security Announcement: SUSE-SR:2008:013 (Google Search)
http://www.novell.com/linux/security/advisories/2008_13_sr.html
http://www.ubuntu.com/usn/usn-603-1
http://www.ubuntu.com/usn/usn-603-2
http://www.vupen.com/english/advisories/2008/1265/references
http://www.vupen.com/english/advisories/2008/1266/references
XForce ISS Database: xpdf-pdf-code-execution(41884)
https://exchange.xforce.ibmcloud.com/vulnerabilities/41884
CopyrightCopyright (c) 2008 E-Soft Inc. http://www.securityspace.com

This is only one of 99761 vulnerability tests in our test suite. Find out more about running a complete security audit.

To run a free test of this vulnerability against your system, register below.




© 1998-2024 E-Soft Inc. All rights reserved.